Vulnerabilities (CVE)

Filtered by vendor Likeshop Subscribe
Filtered by product Likeshop
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0352 1 Likeshop 1 Likeshop 2024-05-17 7.5 HIGH 9.8 CRITICAL
A vulnerability classified as critical was found in Likeshop up to 2.5.7.20210311. This vulnerability affects the function FileServer::userFormImage of the file server/application/api/controller/File.php of the component HTTP POST Request Handler. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250120.